-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0086
   Cisco Crosswork Change Automation Cross-Site Scripting Vulnerability
                              9 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Crosswork Change Automation
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16024  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-cnca-xss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Crosswork Change Automation Cross-Site Scripting Vulnerability
Priority:        Medium
Advisory ID:     cisco-sa-20200108-cnca-xss
First Published: 2020 January 8 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvr04270CSCvr04277CSCvs07146CSCvs37930

CVE-2019-16024
CWE-79

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Crosswork
    Change Automation could allow an unauthenticated, remote attacker to
    conduct a cross-site scripting (XSS) attack against a user of the web-based
    management interface of an affected system.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of an affected system. An attacker
    could exploit this vulnerability by persuading a user to click a crafted
    link. A successful exploit could allow the attacker to execute arbitrary
    script code in the context of the affected interface or access sensitive,
    browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200108-cnca-xss

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Crosswork
    Change Automation releases earlier than Release 3.1.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Crosswork Change Automation releases 3.1
    and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200108-cnca-xss

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2020-January-08 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=44yY
-----END PGP SIGNATURE-----